CVE-2019-9032

CVE-2019-9032

An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is an out-of-bounds write problem causing a SEGV in the function Mat_VarFree() in mat.c.

Source: CVE-2019-9032

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다